Click here to download all references as Bib-File.•
2022-05-16
⋅
Bleeping Computer
⋅
Ukraine supporters in Germany targeted with PowerShell RAT malware |
2022-05-12
⋅
Bleeping Computer
⋅
Eternity malware kit offers stealer, miner, worm, ransomware tools Eternity Clipper Eternity Ransomware Eternity Worm |
2022-04-20
⋅
Bleeping Computer
⋅
Microsoft Exchange servers hacked to deploy Hive ransomware Babuk BlackByte Conti Hive LockFile |
2022-04-19
⋅
Bleeping Computer
⋅
Emotet botnet switches to 64-bit modules, increases activity Emotet |
2022-04-18
⋅
Bleeping Computer
⋅
Unofficial Windows 11 upgrade installs info-stealing malware |
2022-04-14
⋅
Bleeping Computer
⋅
Hackers target Ukrainian govt with IcedID malware, Zimbra exploits IcedID |
2022-04-14
⋅
Bleeping Computer
⋅
New ZingoStealer infostealer drops more malware, cryptominers |
2022-04-10
⋅
Bleeping Computer
⋅
New Meta information stealer distributed in malspam campaign BlackGuard Mars Stealer Raccoon |
2022-04-09
⋅
Bleeping Computer
⋅
New Android banking malware remotely takes control of your device Coper ExoBot |
2022-04-07
⋅
Bleeping Computer
⋅
Malicious web redirect service infects 16,500 sites to push malware NetSupportManager RAT |
2022-04-03
⋅
Bleeping Computer
⋅
New Borat remote access malware is no laughing matter Borat RAT |
2022-04-01
⋅
Bleeping Computer
⋅
Newly found Android malware records audio, tracks your location |
2022-03-31
⋅
Bleeping Computer
⋅
New BlackGuard password-stealing malware sold on hacker forums BlackGuard |
2022-03-31
⋅
Bleeping Computer
⋅
LockBit victim estimates cost of ransomware attack to be $42 million LockBit LockBit |
2022-03-30
⋅
Bleeping Computer
⋅
Phishing campaign targets Russian govt dissidents with Cobalt Strike Unidentified PS 002 (RAT) Cobalt Strike |
2022-03-30
⋅
Bleeping Computer
⋅
Hive ransomware uses new 'IPfuscation' trick to hide payload Hive |
2022-03-29
⋅
Bleeping Computer
⋅
Hackers use modified MFA tool against Indian govt employees Crimson RAT Oblique RAT |
2022-03-28
⋅
Bleeping Computer
⋅
Microsoft Exchange targeted for IcedID reply-chain hijacking attacks IcedID |
2022-03-28
⋅
Bleeping Computer
⋅
SunCrypt ransomware is still alive and kicking in 2022 SunCrypt |
2022-03-24
⋅
Bleeping Computer
⋅
Malicious Microsoft Excel add-ins used to deliver RAT malware JSSLoader |